Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Huawei HG532 routers contain a path traversal vulnerability
Informations
Name VU#438928 First vendor Publication 2015-11-06
Vendor VU-CERT Last vendor Modification 2015-11-09
Severity (Vendor) N/A Revision M

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability Note VU#438928

Huawei HG532 routers contain a path traversal vulnerability

Original Release date: 06 Nov 2015 | Last revised: 09 Nov 2015

Overview

Huawei HG532 routers, including the HG532e, n, s, and possibly other models, are vulnerable to arbitrary file access through path traversal.

Description

CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') - CVE-2015-7254

In vulnerable Huawei router models, the /icon/ path of requests to Internet-facing TCP port 37215 can be manipulated to gain access to arbitrary files. For instance, a remote, unauthenticated attacker could read the inittab file by directly requesting http://<target_IP>:37215/icon/../../../etc/inittab.

Impact

A LAN-based attacker can access arbitrary files on vulnerable devices. Note that in some configurations, an external attacker may be able to leverage this vulnerability.

Solution

Apply an update

The vendor is in the process of releasing firmware updates to carriers to address this vulnerability. Users are encouraged to contact their carrier to obtain the latest release, but should consider the following workaround when a patch is unavailable.

Restrict access

As a general good security practice, only allow connections from trusted hosts and networks.

Vendor Information (Learn More)

VendorStatusDate NotifiedDate Updated
Huawei TechnologiesAffected03 Sep 201509 Nov 2015
If you are a vendor and your product is affected, let us know.

CVSS Metrics (Learn More)

GroupScoreVector
Base3.3AV:A/AC:L/Au:N/C:P/I:N/A:N
Temporal2.7E:F/RL:OF/RC:C
Environmental2.0CDP:N/TD:M/CR:ND/IR:ND/AR:ND

References

  • http://www.huawei.com/en/security/psirt/security-bulletins/security-notices/hw-460507.htm
  • https://cwe.mitre.org/data/definitions/22.html

Credit

Thanks to Roberto Paleari and Aristide Fattori for reporting this vulnerability.

This document was written by Joel Land.

Other Information

  • CVE IDs:CVE-2015-7254
  • Date Public:06 Nov 2015
  • Date First Published:06 Nov 2015
  • Date Last Updated:09 Nov 2015
  • Document Revision:19

Feedback

If you have feedback, comments, or additional information about this vulnerability, please send us email.

Original Source

Url : http://www.kb.cert.org/vuls/id/438928

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Hardware 1
Hardware 1
Hardware 1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2015-11-10 00:26:57
  • Multiple Updates
2015-11-09 17:21:49
  • Multiple Updates
2015-11-07 09:26:38
  • Multiple Updates
2015-11-06 17:21:02
  • First insertion